Microsoft Security Bulletin MS16-135 - Important

Security Update for Windows Kernel-Mode Drivers (3199135)

Published: November 8, 2016 | Updated: December 13, 2016

Version: 2.0

Executive Summary

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that could exploit the vulnerabilities and take control of an affected system.

This security update is rated Important for all supported releases of Windows. For more information, see the Affected Software and Vulnerability Severity Ratings section.

The security update addresses the vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

For more information about the vulnerabilities, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3199135.

Affected Software and Vulnerability Severity Ratings

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary.

Operating System Win32k Information Disclosure Vulnerability - CVE-2016-7214 Win32k Elevation of Privilege Vulnerability - CVE-2016-7215 Windows Bowser.sys Information Disclosure Vulnerability - CVE- 2016-7218 Win32k Elevation of Privilege Vulnerability - CVE-2016-7246 Win32k Elevation of Privilege Vulnerability - CVE-2016-7255 UpdatesReplaced*
Windows Vista
Windows Vista Service Pack 2 (3198234) Important  Information Disclosure Important  Elevation of Privilege Not applicable Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Vista x64 Edition Service Pack 2 (3198234) Important  Information Disclosure Important  Elevation of Privilege Not applicable Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Vista Service Pack 2 (3194371) Not applicable Not applicable Important  Information Disclosure Not applicable Not applicable 3184122 in MS16-116
Windows Vista x64 Edition Service Pack 2 (3194371) Not applicable Not applicable Important  Information Disclosure Not applicable Not applicable 3184122 in MS16-116
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (3198234) Important  Information Disclosure Important  Elevation of Privilege Not applicable Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (3198234) Important  Information Disclosure Important  Elevation of Privilege Not applicable Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3198234) Important  Information Disclosure Important  Elevation of Privilege Not applicable Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for 32-bit Systems Service Pack 2 (3194371) Not applicable Not applicable Important  Information Disclosure Not applicable Not applicable 3184122 in MS16-116
Windows Server 2008 for x64-based Systems Service Pack 2 (3194371) Not applicable Not applicable Important  Information Disclosure Not applicable Not applicable 3184122 in MS16-116
Windows Server 2008 for Itanium-based Systems Service Pack 2 (3194371) Not applicable Not applicable Important  Information Disclosure Not applicable Not applicable 3184122 in MS16-116
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3197867) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows 7 for 32-bit Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185330
Windows 7 for x64-based Systems Service Pack 1 (3197867) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows 7 for x64-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185330
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3197867) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185330
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3197867) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3197868) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185330
Windows 8.1
Windows 8.1 for 32-bit Systems (3197873) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows 8.1 for 32-bit Systems (3197874) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185331
Windows 8.1 for x64-based Systems (3197873) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows 8.1 for x64-based Systems (3197874) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185331
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3197876) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows Server 2012 (3197877) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185332
Windows Server 2012 R2 (3197873) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows Server 2012 R2 (3197874) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185331
Windows RT 8.1
Windows RT 8.1[1](3197874) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185331
Windows 10
Windows 10 for 32-bit Systems[2](3198585) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3192440
Windows 10 for x64-based Systems[2](3198585) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3192440
Windows 10 Version 1511 for 32-bit Systems[2](3198586) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3192441
Windows 10 Version 1511 for x64-based Systems[2](3198586) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3192441
Windows 10 Version 1607 for 32-bit Systems[2]  (3200970)  Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3194798
Windows 10 Version 1607 for x64-based Systems [2]  (3200970) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3194798
Windows Server 2016
Windows Server 2016 for x64-based Systems[2]\ (3200970) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3194798
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3198234) Important  Information Disclosure Important  Information Disclosure Not applicable Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (3194371) Not applicable Not applicable Important  Information Disclosure Not applicable Important  Elevation of Privilege 3184122 in MS16-116
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3198234) Important  Information Disclosure Important  Information Disclosure Not applicable Not applicable Important  Elevation of Privilege 3177725 in MS16-098
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (3194371) Not applicable Not applicable Important  Information Disclosure Not applicable Important  Elevation of Privilege 3184122 in MS16-116
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3197867) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3197868) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185330
Windows Server 2012 (Server Core installation) (3197876) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows Server 2012 (Server Core installation) (3197877) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185332
Windows Server 2012 R2 (Server Core installation) (3197873) Security Only[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege None
Windows Server 2012 R2 (Server Core installation) (3197874) Monthly Rollup[3] Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3185331
Windows Server 2016 for x64-based Systems (Server Core installation) [2](3200970) Important  Information Disclosure Important  Elevation of Privilege Important  Information Disclosure Important  Elevation of Privilege Important  Elevation of Privilege 3194798

[1]This update is only available via Windows Update.

[2]Windows 10 updates are cumulative. The monthly security release includes all security fixes for vulnerabilities that affect Windows 10, in addition to non-security updates. The updates are available via the Microsoft Update Catalog.

[3]Beginning with the October 2016 release, Microsoft is changing the update servicing model for Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, and Windows Server 2012 R2. For more information, please see this Microsoft TechNet article.

*The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the PackageDetails tab).

Vulnerability Information

Win32k Information Disclosure Vulnerability - CVE-2016-7214

An Information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kernel object.

To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows kernel handles memory addresses.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Information Disclosure Vulnerability CVE-2016-7214 No No

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Win32k Elevation of Privilege Vulnerability

Multiple elevation of privilege vulnerabilities exists when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit the vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerabilities and take control of an affected system. The update addresses the vulnerabilities by correcting how the Windows kernel-mode driver handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Win32k Elevation of Privilege Vulnerability CVE-2016-7215 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-7246 No No
Win32k Elevation of Privilege Vulnerability CVE-2016-7255 Yes Yes*

*Note for CVE-2016-7255: Microsoft implemented new exploit mitigations in the Windows 10 Anniversary Update version of the win32k kernel component. These Windows 10 Anniversary Update mitigations, which were developed based on proactive internal research, stop all observed in-the-wild instances of this exploit.

Mitigating Factors

Microsoft has not identified any mitigating factors for the vulnerabilities.

Workarounds

Microsoft has not identified any workarounds for the vulnerabilities.

Windows Bowser.sys Information Disclosure Vulnerability - CVE-2016-7218

An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could potentially disclose contents of system memory to which they should not have access.

To exploit this vulnerability, an authenticated attacker would run a specially crafted application in user mode. The update addresses this vulnerability by correcting how the Windows kernel-mode driver handles objects in memory.

The following table contains links to the standard entry for each vulnerability in the Common Vulnerabilities and Exposures list:

Vulnerability title CVE number Publicly disclosed Exploited
Microsoft Browser Information Disclosure Vulnerability CVE-2016-7218 No No

Mitigating Factors

The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 8, 2016): Bulletin published.
  • V2.0 (December 13, 2016): Revised bulletin to announce the following updates have been rereleased with a detection change that addresses a supersedence issue that certain customers experienced when attempting to install the November Security Only updates.
  • These are detection changes only. There were no changes to the update files. Customers who have already successfully installed any of these updates do not need to take any action. For more information, see the Microsoft Knowledge Base article for the respective update.

Page generated 2016-12-12 11:19-08:00.